Check Point Security Management vs SentinelOne Singularity Identity comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Check Point Security Management and SentinelOne Singularity Identity based on real PeerSpot user reviews.

Find out in this report how the two Advanced Threat Protection (ATP) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Check Point Security Management vs. SentinelOne Singularity Identity Report (Updated: March 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other.""The company uses software called Harmony. Check Point integrates nicely, whether on an endpoint or mobile device. It integrates well with the firewall and can give me reports that I can check without going to an online portal.""The Check Point Management server is isolated from security gateways, which means that in case there is an issue, we have our configuration ready and we can directly replace the device and push the configuration.""The interface also makes it easy for us to configure the VPN from the GUI rather than the command line, which makes it easy even for less experienced engineers to work with.""Being able to install a version of Check Point Security Management helps us avoid the expense of creating a server dedicated to that function, and we save on equipment and technical personnel in installing it, which in the end accelerates the administration and management of equipment to connect to it.""It has brought significant improvements, including features like spam and anti-spam measures, intrusion prevention (IPS), and advanced filtering.""The solution is ideal for use and deployment in a large infrastructure environment.""The additional features offered by the solution are excellent. We didn't have a lot fo these on a previous solution, and they've proven to be an advantage for us."

More Check Point Security Management Pros →

"The incident and threat logs are great.""The XDR capabilities are very good.""Behind the scenes, SentinelOne has real people who evaluate problems and mark them as false positives. That's what I find most helpful.""One of the top things we're interested in is cloud protection.""The biggest value for us is getting a much better picture of what our risks are.""The threat detection capability is the most valuable feature.""The protection provided by SentinelOne Singularity Identity is the most valuable feature.""The most valuable feature of SentinelOne Singularity Identity is its ability to detect based on behavior rather than just static signatures."

More SentinelOne Singularity Identity Pros →

Cons
"The application filtering and URL filtering could be better.""It would be helpful if the documentation and good practice guides are updated. Many are still from R77.""It sometimes blocks safe sites when I am researching, affecting the overall output and wasting time.""Installing a policy takes a very long time to complete.""Check Point Security Management lacks some of the competitor features.""In the future, I would like the platform to be able to integrate or manage appliances or third-party equipment.""I would like this solution to be integrated directly into the Cluster XL equipment.""In my experience, the place they can improve the most is in the technical support where I have had some serious problems that could not be solved in time due to a lack of knowledge of the assigned engineer."

More Check Point Security Management Cons →

"The resolution turnaround from SentinelOne Singularity Identity's support should be improved.""The primary reason for this discontent is that we frequently encounter performance issues with our servers.""Our engineers are dealing with issues to add exclusions to the antivirus for custom applications.""Sometimes I get kicked out of the console. I don't know why.""The policies could be more precise, and Singularity should use more templates like alternative solutions have. Endpoint management is poor. We cannot manage individual endpoints and must rely on policies, exclusions, or block lists to apply settings to a group instead of the individual agent. If I have to make settings for one computer, I need to create a group, apply the configuration, and move the agent there. It's challenging to manage endpoints that way.""A lot of those features came from an acquisition of a different company.""The solution's query resolution time could be reduced further, and a faster resolution could be provided.""The first-level support has room for improvement."

More SentinelOne Singularity Identity Cons →

Pricing and Cost Advice
  • "Do the homework because Check Point is rather expensive."
  • "This product can be used for 25 security gateways on a basic license."
  • "Check Point is much cheaper than the competition ($4/server as compared to $17/server)."
  • "The solution is expensive and there is an annual license."
  • "Price-wise, it is an expensive solution."
  • "The solution is expensive."
  • "The pricing can be estimated around 3 or 4 out of 10 in terms of expense."
  • More Check Point Security Management Pricing and Cost Advice →

  • "The price is affordable."
  • "SentinelOne seemed to offer more while being priced lower than its competitors."
  • "The cost of SentinelOne Singularity Identity is better than CrowdStrike."
  • "The price of SentinelOne Singularity Identity is relatively high, but it offers numerous features and capabilities that make it well worth the investment."
  • "Ideally, I would like SentinelOne to lower their prices a little bit."
  • "The pricing is a bit high."
  • "Its price is a little bit high. It is a nice product, but it comes at a cost. Compared to other products, it is not cheap, but you sometimes have to pay for the value you get. It is not cheap, but it is worth it."
  • "SentinelOne Singularity Identity's pricing is cheaper than CrowdStrike and is really good."
  • More SentinelOne Singularity Identity Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Advanced Threat Protection (ATP) solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most beneficial features for us are the alert classifications, which help us prioritize critical issues, and the detailed reports that provide insights into attack origins and purposes, such as… more »
    Top Answer:Check Point EDR has room for improvement, especially in the area of Data Loss Prevention where it currently lacks functionality. I'd also like to see enhancements in content filtering and… more »
    Top Answer:We utilize Check Point Security Management for our daily security operations, including managing firewall rules, reviewing alerts, and generating reports on a weekly basis.
    Top Answer:Yes -- SentinelOne has a Virtual Patching functionality called Virtual Patching and Exploit Shield. This preventive security solution uses behavioral AI to identify and block zero-day attacks and… more »
    Top Answer:If a company is a Microsoft shop, it makes sense to stick with Microsoft tools. It doesn't have mature SIEM capabilities or root cause analysis. It does not have a seamless integrated log management… more »
    Ranking
    Views
    24
    Comparisons
    9
    Reviews
    29
    Average Words per Review
    479
    Rating
    9.0
    Views
    158
    Comparisons
    109
    Reviews
    14
    Average Words per Review
    1,156
    Rating
    8.6
    Comparisons
    Also Known As
    R80.10, R80, R77.30, R77, Check Point R80.10 Security Management, R80 Security Management
    Learn More
    Overview

    Check Point Security Management is an advanced security management platform for enterprises. The platform integrates all aspects of security. A single platform manages the entire infrastructure, from data centers to private/public cloud deployments.

    Check Point Security Management is a reliable and easy-to-use security platform. It integrates all aspects of your security environment to strengthen the security posture without impairing productivity. The system has a layered policy model. This means the security policy can be separated into layers for network segmentation. Different administrators can manage different policies. The policy layer automates the tasks.

    The platform is extensible, scalable, and integrates easily with orchestration systems and change management.

    Basic Components of the Infrastructure

    1. Smart Console: The Check Point Graphical User Interface for connecting and managing Security Management Servers. The smart console provides an integrated solution via the following features:


    • Security policy management
    • System health monitoring
    • Multi-domain management


    The smart console offers several advantages. Changes in security policies and logs can be done with a click. You can navigate from an item within a log to the policy. There are also built-in multi-language support and accessibility features.

    1. Security Management Server: The server manages security gateways with set security policies and monitors security events on the network.

      The automation server is an integrated part of the management server. The API server is active by default on servers with 4 GB of RAM or more and on standalone servers with 8 or more GB of RAM.

      The automation server communicates with the management server the same way as the Smart Console. This architecture allows the same validation errors and warnings to be presented when using an automation session.

      The same audit logs generated using the Smart Console are also generated using an automation session. If you have a multi-domain environment, there is only one automation server that monitors all the IP addresses of the multi-domain management server.

      2. Security Gateway is placed at the edge of the network. It monitors and filters traffic and enforces security policies.

        Logging, Event management, and Monitoring

        With Check Point Security Management, logging, reporting, event management, and monitoring are integrated. The platform features widgets and chart templates that optimize visibility. One of the best features is the one-click exploration. This simplifies going from a general overview to specific event details.

        Benefits of Check Point Security Management

        • The platform keeps pace with dynamic network changes
        • Helps align security with business goals
        • Helps with threat prevention.
        • Reduces operational costs

        The unified console also means a single policy for users, data, applications, and networks. The granularity control helps accelerate administration processes. This feature, together with automation, is key to achieving reduced operational overhead. Security teams can automate tasks and even create self-service security web portals with the Check Point Security Management platform.

        Threat management is fully integrated, with reporting, logging, and monitoring all in one dashboard. This provides full visibility into the security of the network.

        Security Management Suite

        The Security Management Suite consists of the following modules:

        • Policy Management: Includes central management of different security policies across multiple domains and browser-based security management.
        • Operations Management: Includes compliance, provisioning, workflow automation, and user directory centralization.
        • Threat Management: Includes centralizing security event correlation for enforcement points. Centrally monitors Check Point devices.

        Reviews from Real Users

        A Network Security Engineer/Architect at a tech services company says, "The features we like and find the most valuable are the ways we can manage the policy, create objects, and drag and drop objects in our daily operation. It makes our daily operation on the firewall management much easier than going, for example, to one firewall, then going to the other."

        "The management API is the best new feature for me. It allows us to further automate our customers' automated server ordering," says a System Engineer Network & Security at OTTO GmbH & Co KG.

        A Senior Infrastructure Services Specialist at St.George Bank Limited adds that "The solution is ideal for use and deployment in a large infrastructure environment."





        Singularity Identity, a component of the Singularity platform, provides threat detection & response (ITDR) capabilities to defend Active Directory and domain-joined endpoints in real-time from adversaries aiming to gain persistent, elevated privilege and move covertly. Singularity Identity provides actionable, high-fidelity insight as attacks emerge from managed and unmanaged devices. It detects identity misuse and reconnaissance activity happening within endpoint processes targeting critical domain servers, service accounts, local credentials, local data, network data, and cloud data. On-agent cloaking and deception techniques slow the adversary down while providing situational awareness and halting adversarial attempts at lateral movement. Singularity Identity helps you detect and respond to identity-based attacks, providing early warning while misdirecting them away from production assets.

        Singularity Identity’s primary use case is to protect credential data and disrupt identity-based attacks. The most valuable function of Singularity Identity is its ability to misdirect attackers by providing deceptive data to identity-based recon attacks. Additionally, it can hide and deny access to locally stored credentials or identity data on Active Directory domain controllers.

        Singularity Identity also provides rapid detection and respond to identity attacks, capturing attack activity and feeding it directly to the Singularity platform’s Security DataLake for enterprise-wide analysis and response.

        By implementing Singularity Identity, organizations benefit from enhanced security, reduced credential-related risks, and improved user productivity. It detects and responds to identity-based attacks, ensuring only authorized individuals can access critical identity data. With its cloaking capabilities to hide identity stored locally on endpoints or in the identity infrastructure and it’s ability to provide decoy results to identity-based attacks, organizations can effectively secure their sensitive or privileged identities, resulting in improved overall identity security.

        Sample Customers
        Hedgetec, Geiger
        Information Not Available
        Top Industries
        REVIEWERS
        Manufacturing Company19%
        Security Firm16%
        Financial Services Firm14%
        Computer Software Company10%
        VISITORS READING REVIEWS
        Security Firm13%
        Computer Software Company13%
        Comms Service Provider9%
        Government8%
        REVIEWERS
        Manufacturing Company21%
        Healthcare Company14%
        Logistics Company7%
        Retailer7%
        VISITORS READING REVIEWS
        Financial Services Firm16%
        Computer Software Company15%
        Manufacturing Company9%
        Government8%
        Company Size
        REVIEWERS
        Small Business34%
        Midsize Enterprise28%
        Large Enterprise38%
        VISITORS READING REVIEWS
        Small Business37%
        Midsize Enterprise15%
        Large Enterprise48%
        REVIEWERS
        Small Business20%
        Midsize Enterprise27%
        Large Enterprise53%
        VISITORS READING REVIEWS
        Small Business25%
        Midsize Enterprise19%
        Large Enterprise56%
        Buyer's Guide
        Check Point Security Management vs. SentinelOne Singularity Identity
        March 2024
        Find out what your peers are saying about Check Point Security Management vs. SentinelOne Singularity Identity and other solutions. Updated: March 2024.
        771,157 professionals have used our research since 2012.

        Check Point Security Management is ranked 13th in Advanced Threat Protection (ATP) with 55 reviews while SentinelOne Singularity Identity is ranked 12th in Advanced Threat Protection (ATP) with 14 reviews. Check Point Security Management is rated 8.8, while SentinelOne Singularity Identity is rated 8.6. The top reviewer of Check Point Security Management writes "Great DDoS protection, high availability, and useful firewall rule implementation". On the other hand, the top reviewer of SentinelOne Singularity Identity writes "It offers deep and continuous visibility into our attack surface". Check Point Security Management is most compared with Wazuh, Fortinet FortiAnalyzer, IBM Security QRadar, LogRhythm SIEM and Splunk Cloud Platform, whereas SentinelOne Singularity Identity is most compared with Microsoft Defender for Identity, Qualys VMDR, Tenable Vulnerability Management, Microsoft Defender for Office 365 and SailPoint IdentityIQ. See our Check Point Security Management vs. SentinelOne Singularity Identity report.

        See our list of best Advanced Threat Protection (ATP) vendors.

        We monitor all Advanced Threat Protection (ATP) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.